Skip to content
#

exp

Here are 224 public repositories matching this topic...

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

  • Updated Nov 19, 2017
  • Python

Improve this page

Add a description, image, and links to the exp topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the exp topic, visit your repo's landing page and select "manage topics."

Learn more